Количество 19
Количество 19

BDU:2023-08087
Уязвимость полноэкранного режима браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку типа clickjacking («захват клика»)

CVE-2023-6206
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

CVE-2023-6206
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

CVE-2023-6206
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
CVE-2023-6206
The black fade animation when exiting fullscreen is roughly the length ...

ROS-20240927-08
Множественные уязвимости thunderbird

ROS-20240927-06
Множественные уязвимости firefox
GHSA-68m9-mw54-x3jx
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0.

SUSE-SU-2023:4588-1
Security update for MozillaThunderbird

RLSA-2023:7500
Important: thunderbird security update
ELSA-2023-7509
ELSA-2023-7509: firefox security update (IMPORTANT)
ELSA-2023-7508
ELSA-2023-7508: firefox security update (IMPORTANT)
ELSA-2023-7507
ELSA-2023-7507: firefox security update (IMPORTANT)
ELSA-2023-7505
ELSA-2023-7505: thunderbird security update (IMPORTANT)
ELSA-2023-7501
ELSA-2023-7501: thunderbird security update (IMPORTANT)
ELSA-2023-7500
ELSA-2023-7500: thunderbird security update (IMPORTANT)

SUSE-SU-2023:4929-1
Security update for MozillaFirefox

SUSE-SU-2023:4928-1
Security update for MozillaFirefox

SUSE-SU-2023:4912-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-08087 Уязвимость полноэкранного режима браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку типа clickjacking («захват клика») | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-6206 The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 5.4 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-6206 The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-6206 The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 5.4 | 0% Низкий | больше 1 года назад |
CVE-2023-6206 The black fade animation when exiting fullscreen is roughly the length ... | CVSS3: 5.4 | 0% Низкий | больше 1 года назад | |
![]() | ROS-20240927-08 Множественные уязвимости thunderbird | CVSS3: 8.8 | 9 месяцев назад | |
![]() | ROS-20240927-06 Множественные уязвимости firefox | CVSS3: 8.8 | 9 месяцев назад | |
GHSA-68m9-mw54-x3jx The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. | CVSS3: 5.4 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4588-1 Security update for MozillaThunderbird | больше 1 года назад | ||
![]() | RLSA-2023:7500 Important: thunderbird security update | больше 1 года назад | ||
ELSA-2023-7509 ELSA-2023-7509: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7508 ELSA-2023-7508: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7507 ELSA-2023-7507: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7505 ELSA-2023-7505: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7501 ELSA-2023-7501: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7500 ELSA-2023-7500: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4929-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4928-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4912-1 Security update for MozillaFirefox | больше 1 года назад |
Уязвимостей на страницу